summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorManuel Rüger <mrueg@gentoo.org>2016-07-09 15:59:09 +0200
committerManuel Rüger <mrueg@gentoo.org>2016-07-09 15:59:09 +0200
commitfb1d10decb6790e409312fa64f549318a3185075 (patch)
tree2e737a99571e0c0c7d59d549aa6eecbfabb5935b /net-misc
parentapp-shells/thefuck: Remove old (diff)
downloadgentoo-fb1d10decb6790e409312fa64f549318a3185075.tar.gz
gentoo-fb1d10decb6790e409312fa64f549318a3185075.tar.bz2
gentoo-fb1d10decb6790e409312fa64f549318a3185075.zip
net-misc/openvpn: Remove old
Package-Manager: portage-2.3.0
Diffstat (limited to 'net-misc')
-rw-r--r--net-misc/openvpn/Manifest2
-rw-r--r--net-misc/openvpn/files/2.3.6-disable-compression.patch18
-rw-r--r--net-misc/openvpn/files/2.3.6-null-cipher.patch46
-rw-r--r--net-misc/openvpn/files/openvpn-2.3.10-fix-libressl.patch36
-rw-r--r--net-misc/openvpn/openvpn-2.3.10-r1.ebuild136
-rw-r--r--net-misc/openvpn/openvpn-2.3.8.ebuild129
6 files changed, 0 insertions, 367 deletions
diff --git a/net-misc/openvpn/Manifest b/net-misc/openvpn/Manifest
index da030082d6fc..80ecc74f26a7 100644
--- a/net-misc/openvpn/Manifest
+++ b/net-misc/openvpn/Manifest
@@ -1,3 +1 @@
-DIST openvpn-2.3.10.tar.gz 1225636 SHA256 f8b0b5b92e35bbca1db1a7e6b49e04639e45634e9accd460459b40b2c99ec8f6 SHA512 13f7cfb8e5a7485f930d13830691a937da40b4cc881c403ab613132cb94aba0a30b1727debdfa1b8d7d761b447ccbcf0d1c2d56ca82f6a6ce7e2eec9642fd13f WHIRLPOOL ce52f9d89c0512a76ccc71a4c227e8f098ffdd00d4a0ed4518f35b1f86c53c638e2805e1b32e87c664ba7ceeb1a7e50875effa3c302a5e53e1b7143ac9a68685
DIST openvpn-2.3.11.tar.gz 1242816 SHA256 9117a4434fd35e61cf94f9ee7ef84b7aecbc6fa556f779ff599560f219756163 SHA512 10273dc2c13a3db4b4d21bdac51c441bd028045d7ad710ce54b58d9713278e1c083f25b0e4842b8cc77ed8b804ce0fa50ed17eb5c05478d2f4e158b892d7c565 WHIRLPOOL 899402429458b4da6b528a52de8261393f9ebf3aa9ce76e196c034c406d286f13c62bd30a69f14491c476eb7bfc6d7d1730a30f0d64cc317fb09a8e745ca1cdb
-DIST openvpn-2.3.8.tar.gz 1214843 SHA256 532435eff61c14b44a583f27b72f93e7864e96c95fe51134ec0ad4b1b1107c51 SHA512 b619283d87eea2e47a2f0dfdbf0ffd1d10388fbdaadb33b43c7a2743748a4814f869fad6215d32fab156664d554ae94af456e7bf496890c68e6729b153d76db9 WHIRLPOOL 4868c735ca5e65b34f477457ea38eb6db45fae80563490d1e39ece9bf29b13976dd82d50d054da70c4ee146cb2e88e847bafc3f7ff47112d4494fa0f408d65d0
diff --git a/net-misc/openvpn/files/2.3.6-disable-compression.patch b/net-misc/openvpn/files/2.3.6-disable-compression.patch
deleted file mode 100644
index d9d1c764e908..000000000000
--- a/net-misc/openvpn/files/2.3.6-disable-compression.patch
+++ /dev/null
@@ -1,18 +0,0 @@
-https://community.openvpn.net/openvpn/changeset/5d5233778868ddd568140c394adfcfc8e3453245/
-
---- openvpn-2.3.6/src/openvpn/ssl_openssl.c.orig 2014-11-29 23:00:35.000000000 +0800
-+++ openvpn-2.3.6/src/openvpn/ssl_openssl.c 2015-01-12 21:14:30.186993686 +0800
-@@ -238,6 +238,13 @@
- if (tls_ver_min > TLS_VER_1_2 || tls_ver_max < TLS_VER_1_2)
- sslopt |= SSL_OP_NO_TLSv1_2;
- #endif
-+
-+#ifdef SSL_OP_NO_COMPRESSION
-+ msg (M_WARN, "[Workaround] disable SSL compression");
-+ sslopt |= SSL_OP_NO_COMPRESSION;
-+#endif
-+
-+
- SSL_CTX_set_options (ctx->ctx, sslopt);
- }
-
diff --git a/net-misc/openvpn/files/2.3.6-null-cipher.patch b/net-misc/openvpn/files/2.3.6-null-cipher.patch
deleted file mode 100644
index 1e831cfa213a..000000000000
--- a/net-misc/openvpn/files/2.3.6-null-cipher.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-The "really fix cipher none" patch has been merged to release/2.3 and master:
-
-commit 785838614afc20d362b64907b0212e9a779e2287 (release/2.3)
-commit 98156e90e1e83133a6a6a020db8e7333ada6156b (master)
-
-diff --git a/src/openvpn/crypto_backend.h b/src/openvpn/crypto_backend.h
-index 8749878..4e45df0 100644
---- a/src/openvpn/crypto_backend.h
-+++ b/src/openvpn/crypto_backend.h
-@@ -237,8 +237,7 @@ int cipher_kt_mode (const cipher_kt_t *cipher_kt);
- *
- * @return true iff the cipher is a CBC mode cipher.
- */
--bool cipher_kt_mode_cbc(const cipher_kt_t *cipher)
-- __attribute__((nonnull));
-+bool cipher_kt_mode_cbc(const cipher_kt_t *cipher);
-
- /**
- * Check if the supplied cipher is a supported OFB or CFB mode cipher.
-@@ -247,8 +246,7 @@ bool cipher_kt_mode_cbc(const cipher_kt_t *cipher)
- *
- * @return true iff the cipher is a OFB or CFB mode cipher.
- */
--bool cipher_kt_mode_ofb_cfb(const cipher_kt_t *cipher)
-- __attribute__((nonnull));
-+bool cipher_kt_mode_ofb_cfb(const cipher_kt_t *cipher);
-
-
- /**
-diff --git a/tests/t_lpback.sh b/tests/t_lpback.sh
-index 8f88ad9..d7792cd 100755
---- a/tests/t_lpback.sh
-+++ b/tests/t_lpback.sh
-@@ -35,6 +35,9 @@ CIPHERS=$(${top_builddir}/src/openvpn/openvpn --show-ciphers | \
- # GD, 2014-07-06 do not test RC5-* either (fails on NetBSD w/o libcrypto_rc5)
- CIPHERS=$(echo "$CIPHERS" | egrep -v '^(DES-EDE3-CFB1|DES-CFB1|RC5-)' )
-
-+# Also test cipher 'none'
-+CIPHERS=${CIPHERS}$(printf "\nnone")
-+
- "${top_builddir}/src/openvpn/openvpn" --genkey --secret key.$$
- set +e
-
---
-1.9.1
-
diff --git a/net-misc/openvpn/files/openvpn-2.3.10-fix-libressl.patch b/net-misc/openvpn/files/openvpn-2.3.10-fix-libressl.patch
deleted file mode 100644
index 35e5b367645d..000000000000
--- a/net-misc/openvpn/files/openvpn-2.3.10-fix-libressl.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From 9dfc2309c6b4143892137844197f5f84755f6580 Mon Sep 17 00:00:00 2001
-From: Niels Ole Salscheider <niels_ole@salscheider-online.de>
-Date: Sun, 10 Jan 2016 14:44:35 +0100
-Subject: [PATCH] Fix build with libressl
-
-Signed-off-by: Niels Ole Salscheider <niels_ole@salscheider-online.de>
-Acked-by: Steffan Karger <steffan.karger@fox-it.com>
-Message-Id: <1452433475-16779-1-git-send-email-niels_ole@salscheider-online.de>
-URL: http://article.gmane.org/gmane.network.openvpn.devel/10975
-Signed-off-by: Gert Doering <gert@greenie.muc.de>
----
- src/openvpn/ssl_openssl.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/src/openvpn/ssl_openssl.c b/src/openvpn/ssl_openssl.c
-index d2f40e7..e390f4d 100644
---- a/src/openvpn/ssl_openssl.c
-+++ b/src/openvpn/ssl_openssl.c
-@@ -358,7 +358,7 @@ tls_ctx_check_cert_time (const struct tls_root_ctx *ctx)
-
- ASSERT (ctx);
-
--#if OPENSSL_VERSION_NUMBER >= 0x10002000L
-+#if OPENSSL_VERSION_NUMBER >= 0x10002000L && !defined(LIBRESSL_VERSION_NUMBER)
- /* OpenSSL 1.0.2 and up */
- cert = SSL_CTX_get0_certificate (ctx->ctx);
- #else
-@@ -393,7 +393,7 @@ tls_ctx_check_cert_time (const struct tls_root_ctx *ctx)
- }
-
- cleanup:
--#if OPENSSL_VERSION_NUMBER < 0x10002000L
-+#if OPENSSL_VERSION_NUMBER < 0x10002000L || defined(LIBRESSL_VERSION_NUMBER)
- SSL_free (ssl);
- #endif
- return;
diff --git a/net-misc/openvpn/openvpn-2.3.10-r1.ebuild b/net-misc/openvpn/openvpn-2.3.10-r1.ebuild
deleted file mode 100644
index 93639b1044b7..000000000000
--- a/net-misc/openvpn/openvpn-2.3.10-r1.ebuild
+++ /dev/null
@@ -1,136 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-inherit multilib flag-o-matic user systemd
-
-DESCRIPTION="Robust and highly flexible tunneling application compatible with many OSes"
-SRC_URI="http://swupdate.openvpn.net/community/releases/${P}.tar.gz"
-HOMEPAGE="http://openvpn.net/"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux"
-IUSE="examples down-root iproute2 libressl +lzo pam pkcs11 +plugins polarssl selinux socks +ssl static systemd userland_BSD"
-
-REQUIRED_USE="static? ( !plugins !pkcs11 )
- polarssl? ( ssl !libressl )
- pkcs11? ( ssl )
- !plugins? ( !pam !down-root )"
-
-DEPEND="
- kernel_linux? (
- iproute2? ( sys-apps/iproute2[-minimal] ) !iproute2? ( sys-apps/net-tools )
- )
- pam? ( virtual/pam )
- ssl? (
- !polarssl? (
- !libressl? ( >=dev-libs/openssl-0.9.7:* )
- libressl? ( dev-libs/libressl )
- )
- polarssl? ( >=net-libs/polarssl-1.3.8 )
- )
- lzo? ( >=dev-libs/lzo-1.07 )
- pkcs11? ( >=dev-libs/pkcs11-helper-1.11 )
- systemd? ( sys-apps/systemd )"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-openvpn )
-"
-
-src_prepare() {
- epatch "${FILESDIR}"/${P}-fix-libressl.patch
-}
-
-src_configure() {
- use static && LDFLAGS="${LDFLAGS} -Xcompiler -static"
- local myconf
- use polarssl && myconf="--with-crypto-library=polarssl"
- econf \
- ${myconf} \
- --docdir="${EPREFIX}/usr/share/doc/${PF}" \
- --with-plugindir="${ROOT}/usr/$(get_libdir)/$PN" \
- $(use_enable ssl) \
- $(use_enable ssl crypto) \
- $(use_enable lzo) \
- $(use_enable pkcs11) \
- $(use_enable plugins) \
- $(use_enable iproute2) \
- $(use_enable socks) \
- $(use_enable pam plugin-auth-pam) \
- $(use_enable down-root plugin-down-root) \
- $(use_enable systemd)
-}
-
-src_install() {
- default
- find "${ED}/usr" -name '*.la' -delete
- # install documentation
- dodoc AUTHORS ChangeLog PORTS README README.IPv6
-
- # Install some helper scripts
- keepdir /etc/openvpn
- exeinto /etc/openvpn
- doexe "${FILESDIR}/up.sh"
- doexe "${FILESDIR}/down.sh"
-
- # Install the init script and config file
- newinitd "${FILESDIR}/${PN}-2.1.init" openvpn
- newconfd "${FILESDIR}/${PN}-2.1.conf" openvpn
-
- # install examples, controlled by the respective useflag
- if use examples ; then
- # dodoc does not supportly support directory traversal, #15193
- insinto /usr/share/doc/${PF}/examples
- doins -r sample contrib
- fi
-
- systemd_newtmpfilesd "${FILESDIR}"/${PN}.tmpfile ${PN}.conf
- systemd_newunit distro/systemd/openvpn-client@.service openvpn-client@.service
- systemd_newunit distro/systemd/openvpn-server@.service openvpn-server@.service
-}
-
-pkg_postinst() {
- # Add openvpn user so openvpn servers can drop privs
- # Clients should run as root so they can change ip addresses,
- # dns information and other such things.
- enewgroup openvpn
- enewuser openvpn "" "" "" openvpn
-
- if [ path_exists -o "${ROOT}/etc/openvpn/*/local.conf" ] ; then
- ewarn "WARNING: The openvpn init script has changed"
- ewarn ""
- fi
-
- elog "The openvpn init script expects to find the configuration file"
- elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
- elog ""
- elog "To create more VPNs, simply create a new .conf file for it and"
- elog "then create a symlink to the openvpn init script from a link called"
- elog "openvpn.newconfname - like so"
- elog " cd /etc/openvpn"
- elog " ${EDITOR##*/} foo.conf"
- elog " cd /etc/init.d"
- elog " ln -s openvpn openvpn.foo"
- elog ""
- elog "You can then treat openvpn.foo as any other service, so you can"
- elog "stop one vpn and start another if you need to."
-
- if grep -Eq "^[ \t]*(up|down)[ \t].*" "${ROOT}/etc/openvpn"/*.conf 2>/dev/null ; then
- ewarn ""
- ewarn "WARNING: If you use the remote keyword then you are deemed to be"
- ewarn "a client by our init script and as such we force up,down scripts."
- ewarn "These scripts call /etc/openvpn/\$SVCNAME-{up,down}.sh where you"
- ewarn "can move your scripts to."
- fi
-
- if use plugins ; then
- einfo ""
- einfo "plugins have been installed into /usr/$(get_libdir)/${PN}"
- fi
-
- einfo ""
- einfo "OpenVPN 2.3.x no longer includes the easy-rsa suite of utilities."
- einfo "They can now be emerged via app-crypt/easy-rsa."
-}
diff --git a/net-misc/openvpn/openvpn-2.3.8.ebuild b/net-misc/openvpn/openvpn-2.3.8.ebuild
deleted file mode 100644
index 7c880255113f..000000000000
--- a/net-misc/openvpn/openvpn-2.3.8.ebuild
+++ /dev/null
@@ -1,129 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=4
-
-inherit multilib flag-o-matic user systemd
-
-DESCRIPTION="Robust and highly flexible tunneling application compatible with many OSes"
-SRC_URI="http://swupdate.openvpn.net/community/releases/${P}.tar.gz"
-HOMEPAGE="http://openvpn.net/"
-
-LICENSE="GPL-2"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~sparc-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux"
-IUSE="examples down-root iproute2 +lzo pam passwordsave pkcs11 +plugins polarssl selinux socks +ssl static systemd userland_BSD"
-
-REQUIRED_USE="static? ( !plugins !pkcs11 )
- polarssl? ( ssl )
- pkcs11? ( ssl )
- !plugins? ( !pam !down-root )"
-
-DEPEND="
- kernel_linux? (
- iproute2? ( sys-apps/iproute2[-minimal] ) !iproute2? ( sys-apps/net-tools )
- )
- pam? ( virtual/pam )
- ssl? (
- !polarssl? ( >=dev-libs/openssl-0.9.7 ) polarssl? ( >=net-libs/polarssl-1.2.10 )
- )
- lzo? ( >=dev-libs/lzo-1.07 )
- pkcs11? ( >=dev-libs/pkcs11-helper-1.11 )
- systemd? ( sys-apps/systemd )"
-RDEPEND="${DEPEND}
- selinux? ( sec-policy/selinux-openvpn )
-"
-
-src_configure() {
- use static && LDFLAGS="${LDFLAGS} -Xcompiler -static"
- local myconf
- use polarssl && myconf="--with-crypto-library=polarssl"
- econf \
- ${myconf} \
- --docdir="${EPREFIX}/usr/share/doc/${PF}" \
- --with-plugindir="${ROOT}/usr/$(get_libdir)/$PN" \
- $(use_enable passwordsave password-save) \
- $(use_enable ssl) \
- $(use_enable ssl crypto) \
- $(use_enable lzo) \
- $(use_enable pkcs11) \
- $(use_enable plugins) \
- $(use_enable iproute2) \
- $(use_enable socks) \
- $(use_enable pam plugin-auth-pam) \
- $(use_enable down-root plugin-down-root) \
- $(use_enable systemd)
-}
-
-src_install() {
- default
- find "${ED}/usr" -name '*.la' -delete
- # install documentation
- dodoc AUTHORS ChangeLog PORTS README README.IPv6
-
- # Install some helper scripts
- keepdir /etc/openvpn
- exeinto /etc/openvpn
- doexe "${FILESDIR}/up.sh"
- doexe "${FILESDIR}/down.sh"
-
- # Install the init script and config file
- newinitd "${FILESDIR}/${PN}-2.1.init" openvpn
- newconfd "${FILESDIR}/${PN}-2.1.conf" openvpn
-
- # install examples, controlled by the respective useflag
- if use examples ; then
- # dodoc does not supportly support directory traversal, #15193
- insinto /usr/share/doc/${PF}/examples
- doins -r sample contrib
- fi
-
- systemd_newtmpfilesd "${FILESDIR}"/${PN}.tmpfile ${PN}.conf
- systemd_newunit distro/systemd/openvpn-client@.service openvpn-client@.service
- systemd_newunit distro/systemd/openvpn-server@.service openvpn-server@.service
-}
-
-pkg_postinst() {
- # Add openvpn user so openvpn servers can drop privs
- # Clients should run as root so they can change ip addresses,
- # dns information and other such things.
- enewgroup openvpn
- enewuser openvpn "" "" "" openvpn
-
- if [ path_exists -o "${ROOT}/etc/openvpn/*/local.conf" ] ; then
- ewarn "WARNING: The openvpn init script has changed"
- ewarn ""
- fi
-
- elog "The openvpn init script expects to find the configuration file"
- elog "openvpn.conf in /etc/openvpn along with any extra files it may need."
- elog ""
- elog "To create more VPNs, simply create a new .conf file for it and"
- elog "then create a symlink to the openvpn init script from a link called"
- elog "openvpn.newconfname - like so"
- elog " cd /etc/openvpn"
- elog " ${EDITOR##*/} foo.conf"
- elog " cd /etc/init.d"
- elog " ln -s openvpn openvpn.foo"
- elog ""
- elog "You can then treat openvpn.foo as any other service, so you can"
- elog "stop one vpn and start another if you need to."
-
- if grep -Eq "^[ \t]*(up|down)[ \t].*" "${ROOT}/etc/openvpn"/*.conf 2>/dev/null ; then
- ewarn ""
- ewarn "WARNING: If you use the remote keyword then you are deemed to be"
- ewarn "a client by our init script and as such we force up,down scripts."
- ewarn "These scripts call /etc/openvpn/\$SVCNAME-{up,down}.sh where you"
- ewarn "can move your scripts to."
- fi
-
- if use plugins ; then
- einfo ""
- einfo "plugins have been installed into /usr/$(get_libdir)/${PN}"
- fi
-
- einfo ""
- einfo "OpenVPN 2.3.x no longer includes the easy-rsa suite of utilities."
- einfo "They can now be emerged via app-crypt/easy-rsa."
-}